17.4
KNOWN LIMITATIONS
Effective August 2025, the following temporary limitations apply in version 17.4 and later:
All agent upgrades must be performed manually.
Refer to Performing a Manual Agent Update for further information.
Multi-tenant cross-origin site iframes on the master site
E-alert
The limitations will be remediated in a future patch.
New Features
Access Control for Tenant Management
Previously, the Administrator role token for the General access type applied broad permissions that included implicit access to the Tenant Management module. The new Tenant Management role token introduces granular access control for tenant-related features. Users on a master vSOC instance with the Tenant Management token enabled will see the Tenant Management module unhidden in the Configuration page and will be able to execute all tenant-related commands.
Entra ID SAML Authentication and Role Mapping
The new Entra ID (Azure AD) authentication type enables certificate-based SSO, with RBAC enforced in D3 based on user roles configured in Microsoft Entra ID.
New Configuration Key: Restrict d3key and d3jwt in URL Parameters

Key Set to False (default): Allows passing d3key and d3jwt in URL parameters.

Key Set to True: Blocks d3key and d3jwt in URL parameters; requires credentials in HTTP headers.
A new configuration key controls whether users can pass d3key and d3jwt in URL parameters for API requests. When enabled (True), credentials must be included in HTTP headers; attempts to use URL-based authentication return a 403 Forbidden error. By default, the key is set to False to preserve compatibility with existing workflows.
To set this key to True, contact D3 support.
New Reporting Dashboard Widget: Summary

A new Summary widget is now available in the Reporting Dashboard. This widget allows users to select and display specific incident, event, or artifact fields, providing a high-level overview tailored to their needs.
Enhancements
General Enhancements
Controlled Site-Sharing for Users in Tenant vSOC Instances
Previously, executing the Create Tenant Site utility command resulted in all tenant vSOC instance users receiving unintended visibility into all master vSOC sites. Now, a new Select Sites interface in Tenant Management > Shared Content > Users / Groups / Roles enforces site-level access isolation. Within this interface, site selections are isolated per user and do not affect other users in the same or different tenant vSOC instances. Running the utility command now only makes additional sites available for selection in the Select Sites interface–no sharing occurs until the administrator clicks the button.
Improved Table Readability in Incident Workspace Widgets

Content within HTML tables in Incident Workspace widgets now wraps by default when collapsed, eliminating the need for horizontal scroll bars. This enhancement improves readability for large or multiline values displayed in table cells.
Utility Commands
New Commands
The following utility commands have been added to this release of D3 SOAR.
Commands | Functionality |
Extract Event Artifact | Retrieves all artifacts linked to a specified Event ID. |
Integrations
New Integrations
The following integrations have been added to this release of D3 SOAR.
Integration Name | Description |
Corelight | Corelight is a cybersecurity company that provides network detection and response (NDR) solutions based on the open-source Zeek (formerly Bro) network monitoring framework. Corelight transforms network traffic into rich logs, extracted files, and security insights, making it easier for SOC analysts, threat hunters, and incident responders to detect and investigate threats. |
CyberArk Privileged Access Manager | CyberArk's Privileged Access Manager (PAM) solution allows organizations to manage, control and monitor activities across all types of privileged identities. |
Cyderes | Cyderes positions itself as an MSSP that combines people, process, and platform—powered by AI and expert operations—to provide proactive cybersecurity, strong identity management, and rapid incident response capabilities. |
ExtraHop RevealX 360 | RevealX 360 is a SaaS NDR platform that captures real-time, agentless wire data via lightweight sensors and delivers unified visibility, behavioral analysis, and threat detection across on-premises, hybrid, and multicloud environments. |
iBoss | iBoss is a cloud-based cybersecurity platform that provides secure web gateway services, helping organizations protect users from internet threats by controlling and monitoring web traffic. It supports advanced web filtering, threat protection, and data loss prevention across distributed networks. |
Kaseya's DarkWebID | Kaseya DarkWebID is a dark‑web monitoring and threat intelligence platform designed to help organizations detect if their domains, email addresses, passwords, or other sensitive data have been exposed or compromised online. |
Silent Push | Silent Push is a cybersecurity platform that provides Threat Intelligence (TI) and threat detection and response services. It is designed to proactively identify and analyze malicious infrastructure, phishing campaigns, malware distribution, and suspicious domains. |
Updated Integrations
The following integrations have been updated in this release of D3 SOAR.
Integration Name | Changes |
AWS Security Hub | New Commands
|
ChatGPT | Connection
|
CrowdStrike | New Commands
|
Delinea Secret Server (Thycotic Secret Server) | Name
New Commands
|
Manage Engine ServiceDesk Plus | Connection
|
Office 365 | Enhanced Commands
|
Recorded Future-SecurityTrails | New Commands
|
SentinelOne | New Commands
|
TAXII 2 Threat Feed | Connection
New Commands
Deprecated Commands
|
Trend Vision One v3.0 | New Commands
|
Deprecated Integrations
Integration Name | Replacement |
CrowdStrike Falcon (Deprecated) | CrowdStrike: The new Run Batch Get command consolidates and improves on the functionality of the following CrowdStrike Falcon command:
|